Our next-gen architecture is built to help you make sense of your ever-growing data. Watch a 4-min demo video!

Back to All Docs

SCIM SCIM

Last Updated: Feb. 26, 2024

Coralogix supports the SCIM specification (System for Cross-Domain Identity Management), an open standard that allows you to automate user and group provisioning using a REST API. 

SCIM lets you create users and groups in Coralogix and give them the proper level of access, as well as to remove access for users (de-provisioning) should they leave your organization or no longer need it.

Notes:

  • If you have already added users to your Coralogix account, delete them before undertaking this integration. If necessary, you may leave one admin user.
  • Upon completion of the SCIM integration, recreate all users through SCIM.

Integrating Okta with Coralogix

Supported Features 

  • Create Users: New or existing users in Okta will be pushed to Coralogix as new users.
  • Update User Attributes: Updates to user profiles in Okta (firstname, lastname, username) will be updated in Coralogix.
  • Deactivate Users: Users deactivated in Okta will be deactivated in Coralogix. They won’t be able to log in using their team in Coralogix. If a user is reactivated, they will regain access to Coralogix and keep all previously specified access controls.
  • Sync Okta Groups to Coralogix: An Okta group can be synced to Coralogix with all it users, moving a user between groups in Okta that are configured in Coralogix will move the user to another team.
  • SCIM Server Authentication: To ensure that accounts can’t be created by unauthorized users, Coralogix uses a Bearer Token authentication.

Okta SCIM Developer Doc

Step 1: Create a new SAML 2.0 app integration in Okta

In Okta under Applications section press on Create App Integration and choose SAML 2.0

In General Settings App name will be used by Okta to display the name of the application to users, it can be anything.

In the next stage you will need to fill information the exists in Coralogix under Settings → Configure SAML.

  • Single sign on URL → Assertion Consumer Service URL
  • Audience URI (SP Entity ID) → Service Provider Entity ID/Audience
  • Default RelayState → <Name of your Coralogix team>
  • Name ID Format should be set to EmailAddress

Once done, press Next and then Finish in the last stage

After clicking Finish, scroll down to SAML Signing Certificate press on actions and in the dropdown choose View IdP metadata, copy the metadata into a text file and save it as .xml

Returning to the Coralogix SAML configuration, the file you just created must be uploaded by clicking “Choose file” and picked from where it was saved.

Step 2: Enable SCIM 2.0 integration in Okta

After successfully uploading the configuration file, a token can be generated by clicking on Generate Provisioning Token at the bottom of the page.

Go back to Okta and enable SCIM integration on the General tab, once enabled, the page will refresh with a new tab – Provisioning.

Go to newly added Provisioning tab and click Edit to configure SCIM integration.

Input the SCIM endpoint associated with your Coralogix domain.

Select Supported provisioning actions as displayed on the screenshot below
In Authentication Mode select HTTP Header and paste the Provisioning Token that was generated in Coralogix under HTTP Header – Authorization

Connection is completed.

Step 3: Assign Users or Groups to the Coralogix in Okta

  • To sync a group to Coralogix, you must add the group under Assignments tab by clicking Assign to Group.
  • In the Provisioning section, you must enable the following permissions: Create Users, Update User Attributes, and Deactivate Users.
  • After assigning a group to the app, the group should be pushed to Coralogix by going to Push Groups tab and searching the group. After successfully pushing the group, it will appear with a green color as active.
  • Checking the Groups in Coralogix, the new group (SCIM Test) should be visible in the list together with the existing groups.

Roles & Scope

Roles and Scope should be edited in Coralogix side under Groups per the relevant Okta group.
Sync using Okta cannot be supported as a custom attributes on groups sync via Push process is not implemented on Okta’s side.

For more information on how to assign Roles and Scope – look here.

Integrating OneLogin with Coralogix

Supported Features 

  • Create Users: New or existing users in OneLogin will be pushed to Coralogix as new users.
  • Update User Attributes: Updates to user profiles in OneLogin (firstname, lastname, username) will be updated in Coralogix.
  • Deactivate Users: Users deactivated in OneLogin will be deactivated in Coralogix. They won’t be able to log in using their team in Coralogix. If a user is reactivated, they will regain access to Coralogix and keep all previously specified access controls.

Find our more here.

STEP 1. Create an application.

  • Use SCIM Provisioner with SAML (SCIM v2 Core) from the Find Applications.

STEP 2. Input the relevant Application and API Connection details.

STEP 3. Identify the Identity Provider Metadata by navigating to SSO > Issuer URL.

STEP 4. To use OneLogin roles as an group, add a rule to the app.

STEP 5. Enable automatic provisioning.

STEP 6. Validate configuration for testing your SAML SSO login. To do so, input the SCIM endpoint associated with your Coralogix domain.

Integrating Azure Active Directory with Coralogix

This integration will push Azure Active Directory Users and Groups to Coralogix every 40 minutes. A Coralogix admin user needs to assign roles to the Groups on the Coralogix UI.
Or assign roles to a Group using the integration.

Supported features:

  • Create Groups (supported attributes are: displayName, objectId, members)
  • Create Users (supported attributes are: userPrincipalName, givenName, surname)
  • Role –  assign a system role to a group: Platform Admin, Data Admin, Observability Lead, Standard User, Read-Only User, and Security User
  • Update Groups
  • Scope – Set group scope with filter type”Exact”
  • Delete users and Groups

Step 1: Generate a Coralogix API Token

  1. Log in to Coralogix Dashboard (must be an Admin user)
  2. Go to Account Settings > Configure SAML
  3. Under ‘Advanced’ click ‘Generate Provisioning Token
  4. Copy the Provisioning Token (To be configured on the Enterprise Application in Azure Active Directory)

Step 2: Create an Enterprise Application in Azure Active Directory

  1. Log in to Azure.
  1. Go to Azure Active Directory > Enterprise Applications > New Application
  1. Select ‘Create your own application’. Enter the name and click ‘Create
  1. Once the Enterprise Application has been added successfully, Click ‘Provisioning’.
  1. Configure Provisioning mode, Tenant URL and Secret token (provisioning token from Coralogix). Test connection to verify successful integration
  1. Attribute mapping section is activated after a successful connection is established.
  1. Attribute mapping configuration (Group). The default Attribute Mappings and Target Object Actions are sufficient
  1. Attribute mapping configuration (User). The default Attribute Mappings are sufficient.  – Disable the ‘Update’ Target Object Action
  1. Ensure provisioning is ‘On

Active Directory Tenant URLs

RegionCoralogix Team HostnameTenant URL
US.coralogix.ushttps://ng-api-http.coralogix.us/scim
Europe.coralogix.comhttps://ng-api-http.coralogix.com/scim
Singapore.coralogixsg.comhttps://ng-api-http.coralogixsg.com/scim
India.app.coralogix.inhttps://ng-api-http.app.coralogix.in/scim
Stockholm.eu2.coralogix.comhttps://ng-api-http.eu2.coralogix.com/scim

On this page